The Advanced Encryption Standard

Duncan A. Buell, University of South Carolina

History of the Advanced Encryption Standard Process

References

AES and Rijndael

Background Mathematical Concepts

Galois Field Arithmetic

The Galois Field GF(28) and AES

More Polynomial Arithmetic

The Advanced Encryption Standard Algorithm

The Outer Structure of the Rounds

SubBytes

ShiftRows

MixColumns

Key Addition

Key Schedule

Implementation Issues

Software Implementations

Hardware Implementations

Security—The Future of the Advanced Encryption Standard

Cross References

References

HISTORY OF THE ADVANCED ENCRYPTION STANDARD PROCESS

In July 1977, the United States National Bureau of Standards (NBS, whose name was later changed to the National Institute of Standards and Technology, or NIST), promulgated Federal Information Processing Standard (FIPS) 46, the Data Encryption Standard, or DES, for ensuring secure communication, primarily with regard to financial transactions conducted electronically (NIST, 1999). DES had a rather controversial start; from the very beginning there were critics who pointed out that the technical capability for breaking DES was not entirely beyond 1980s technology. Diffie and Hellman argued in 1977 that by about 1987 a machine capable of an essentially brute-force attack on DES would cost only about $200,000 (Diffie, 1977). Indeed, DES was broken, using an approach similar to and at a cost similar to the projections of Diffie and Hellman, but not until 1998. A careful analysis ...

Get Handbook of Information Security: Information Warfare, Social, Legal, and International Issues and Security Foundations, Volume 2 now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.